PenTest.WS Documentation
Search
⌃
K
What is PenTest.WS?
Getting Started
Dashboard
Creating An Engagement
Main Window Layout
Engagement Console
Import Nmap & Masscan XML
Port Scan Templates
Adding Hosts Manually
Adding Ports to Hosts
Capturing Credentials
Hosts & Services
Host Page
Port Page
Global Service Notes
Service Command Library
Default Service Checklist
Scratchpad Editor
Views & Filtering
Boards
The Matrix
Subnetting
User Libraries
Shells Library
General Command Library
General Notes Library
Bookmark Library
Built-In Tools
Echo Up
CyberChef
Venom Builder
Search Capabilities
CVE DB
Exploit-DB
Nmap Scripts
Metasploit Modules
Keyword Search
Findings
Findings Admin
Findings Library
Engagement Findings
Clients & Reporting
Write-Ups
Clients Manager
Reporting Templates
Generating Deliverables
Collaboration
User Maintenance
Shared Engagements
Access Control List
Automation & Integration
API
SMTP
Authentication
Two-Factor Authentication
LDAP Authentication
Exporting & Importing
Export Account Items
Import Account Items
Export to CSV / JSON
Pro Tier
Admin Panel
Intranet Mode
Solo Mode
Large Engagement Support
Powered By
GitBook
Write-Ups
Example URL:
https://pentest.ws/e/{engagement.id}/host/{host.id}/writeup
The Write-Up tab is meant to document a walk-through of challenge boxes such as VulnHub or HackTheBox.
Host Write-Up
Tier Availability
Write-Ups
are available on all tiers.
Findings - Previous
Engagement Findings
Next - Clients & Reporting
Clients Manager
Last modified
1yr ago